Analysis
-
max time kernel
148s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2022 17:24
Static task
static1
Behavioral task
behavioral1
Sample
1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3.exe
Resource
win10v2004-20220812-en
General
-
Target
1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3.exe
-
Size
1.2MB
-
MD5
822dd46ca0b5d2ca0bffece58e2a0bcd
-
SHA1
6ebfddd3db40b70cb81f952ed10455abcd2b0e02
-
SHA256
1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3
-
SHA512
23dc365ba77056027f8d387ff0ddfe38763c46b6c3dd647cd8b4fc8091bdfbd1671468f3afd8a6b1f24df2f1b50afd163b521cdabca25a359218797859ef6d83
-
SSDEEP
24576:3Sev5VtpRf4tFmM1Dcvj3E8FgXqQmX+KK:3SY3fO4suEHLmuKK
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "2" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\ImagePath = "t%\\sy" regedit.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" regedit.exe -
Creates new service(s) 1 TTPs
-
Sets file to hidden 1 TTPs 9 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4484 attrib.exe 4796 attrib.exe 4680 attrib.exe 4868 attrib.exe 2860 attrib.exe 1304 attrib.exe 3820 attrib.exe 2672 attrib.exe 4980 attrib.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\W32Time\ImagePath = "C:\\D" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\ImagePath = "t%\\sy" regedit.exe -
Stops running service(s) 3 TTPs
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: cacls.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4244 sc.exe 3604 sc.exe 2116 sc.exe 5004 sc.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3284 tasklist.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window Title = "»¶Ó\u00ad¼ÓÈë°Ù¶ÈÀ¶É«ÓîÖæIE΢Èíϵͳ½»Á÷Ⱥ.ȺºÅ:41061527" regedit.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\ = "ϵͳÎĵµ±¸·ÝÎļþ¼Ð" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\NeverShowExt regedit.exe -
Runs .reg file with regedit 1 IoCs
pid Process 2636 regedit.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3284 tasklist.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 392 wrote to memory of 2060 392 1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3.exe 78 PID 392 wrote to memory of 2060 392 1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3.exe 78 PID 392 wrote to memory of 2060 392 1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3.exe 78 PID 2060 wrote to memory of 1648 2060 cmd.exe 80 PID 2060 wrote to memory of 1648 2060 cmd.exe 80 PID 2060 wrote to memory of 1648 2060 cmd.exe 80 PID 2060 wrote to memory of 1976 2060 cmd.exe 81 PID 2060 wrote to memory of 1976 2060 cmd.exe 81 PID 2060 wrote to memory of 1976 2060 cmd.exe 81 PID 2060 wrote to memory of 2160 2060 cmd.exe 82 PID 2060 wrote to memory of 2160 2060 cmd.exe 82 PID 2060 wrote to memory of 2160 2060 cmd.exe 82 PID 2060 wrote to memory of 2272 2060 cmd.exe 83 PID 2060 wrote to memory of 2272 2060 cmd.exe 83 PID 2060 wrote to memory of 2272 2060 cmd.exe 83 PID 2060 wrote to memory of 2672 2060 cmd.exe 84 PID 2060 wrote to memory of 2672 2060 cmd.exe 84 PID 2060 wrote to memory of 2672 2060 cmd.exe 84 PID 2060 wrote to memory of 4980 2060 cmd.exe 85 PID 2060 wrote to memory of 4980 2060 cmd.exe 85 PID 2060 wrote to memory of 4980 2060 cmd.exe 85 PID 2060 wrote to memory of 4796 2060 cmd.exe 86 PID 2060 wrote to memory of 4796 2060 cmd.exe 86 PID 2060 wrote to memory of 4796 2060 cmd.exe 86 PID 2060 wrote to memory of 4868 2060 cmd.exe 87 PID 2060 wrote to memory of 4868 2060 cmd.exe 87 PID 2060 wrote to memory of 4868 2060 cmd.exe 87 PID 2060 wrote to memory of 3284 2060 cmd.exe 88 PID 2060 wrote to memory of 3284 2060 cmd.exe 88 PID 2060 wrote to memory of 3284 2060 cmd.exe 88 PID 2060 wrote to memory of 2560 2060 cmd.exe 90 PID 2060 wrote to memory of 2560 2060 cmd.exe 90 PID 2060 wrote to memory of 2560 2060 cmd.exe 90 PID 2060 wrote to memory of 3604 2060 cmd.exe 91 PID 2060 wrote to memory of 3604 2060 cmd.exe 91 PID 2060 wrote to memory of 3604 2060 cmd.exe 91 PID 2060 wrote to memory of 3764 2060 cmd.exe 92 PID 2060 wrote to memory of 3764 2060 cmd.exe 92 PID 2060 wrote to memory of 3764 2060 cmd.exe 92 PID 2060 wrote to memory of 1200 2060 cmd.exe 93 PID 2060 wrote to memory of 1200 2060 cmd.exe 93 PID 2060 wrote to memory of 1200 2060 cmd.exe 93 PID 2060 wrote to memory of 3776 2060 cmd.exe 94 PID 2060 wrote to memory of 3776 2060 cmd.exe 94 PID 2060 wrote to memory of 3776 2060 cmd.exe 94 PID 2060 wrote to memory of 4380 2060 cmd.exe 95 PID 2060 wrote to memory of 4380 2060 cmd.exe 95 PID 2060 wrote to memory of 4380 2060 cmd.exe 95 PID 2060 wrote to memory of 4888 2060 cmd.exe 96 PID 2060 wrote to memory of 4888 2060 cmd.exe 96 PID 2060 wrote to memory of 4888 2060 cmd.exe 96 PID 2060 wrote to memory of 4736 2060 cmd.exe 97 PID 2060 wrote to memory of 4736 2060 cmd.exe 97 PID 2060 wrote to memory of 4736 2060 cmd.exe 97 PID 2060 wrote to memory of 1156 2060 cmd.exe 98 PID 2060 wrote to memory of 1156 2060 cmd.exe 98 PID 2060 wrote to memory of 1156 2060 cmd.exe 98 PID 2060 wrote to memory of 3712 2060 cmd.exe 99 PID 2060 wrote to memory of 3712 2060 cmd.exe 99 PID 2060 wrote to memory of 3712 2060 cmd.exe 99 PID 2060 wrote to memory of 5116 2060 cmd.exe 100 PID 2060 wrote to memory of 5116 2060 cmd.exe 100 PID 2060 wrote to memory of 5116 2060 cmd.exe 100 PID 2060 wrote to memory of 2116 2060 cmd.exe 101 -
Views/modifies file attributes 1 TTPs 12 IoCs
pid Process 3100 attrib.exe 1304 attrib.exe 2672 attrib.exe 4980 attrib.exe 4868 attrib.exe 2860 attrib.exe 4680 attrib.exe 224 attrib.exe 3820 attrib.exe 4796 attrib.exe 3468 attrib.exe 4484 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3.exe"C:\Users\Admin\AppData\Local\Temp\1c87c2b61567f8e5763bdea57d3628147e5db429cec45dffb7e835bf81d39ac3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Documents and Settings\All Users\Application Data\baiducoma.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"3⤵PID:1648
-
-
C:\Windows\SysWOW64\xcopy.exexcopy *date.exe D:\Windows╟²╢»│╠╨≥▒╕╖▌╬─╡╡╬─╝■.scr /q /h /r /y3⤵
- Enumerates system info in registry
PID:1976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"3⤵PID:2160
-
-
C:\Windows\SysWOW64\xcopy.exexcopy *date.scr D:\Windows╟²╢»│╠╨≥▒╕╖▌╬─╡╡╬─╝■.scr /q /h /r /y3⤵
- Enumerates system info in registry
PID:2272
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h D:\Windows╟²╢»│╠╨≥▒╕╖▌╬─╡╡╬─╝■.scr3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2672
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Documents and Settings\All Users\Application Data\baiducoma.bat"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4980
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Documents and Settings\All Users\Application Data"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4796
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Program Files\Common Files\Microsoft Shared\Web Folders"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4868
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "ekrn.exe safeboxTray.exe nod32krn.exe kwatch.exe shstat.exe Client.exe ashserv.exe" pid1.txt3⤵PID:2560
-
-
C:\Windows\SysWOW64\sc.exesc delete knlps3⤵
- Launches sc.exe
PID:3604
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "CCenter.exe services.exe 360tray.exe KVMonXP.kxp RSTray.exe RfwMain.exe 8date.exe" pid1.txt3⤵PID:3764
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName\ComputerName" /v "ComputerName" /t reg_sz /d └╢╙ε╚║:41061527 /f3⤵PID:1200
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\ComputerName\ActiveComputerName" /v "ComputerName" /t reg_sz /d └╢╙ε╚║:41061527 /f3⤵PID:3776
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters" /v "NV Hostname" /t reg_sz /d └╢╙ε╚║:41061527 /f3⤵PID:4380
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters" /v Hostname /t reg_sz /d └╢╙ε╚║:41061527 /f3⤵PID:4888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"3⤵PID:4736
-
-
C:\Windows\SysWOW64\xcopy.exexcopy Micsofoffice1.exe "Microsoft\Micsofoffice1.exe" /q /h /r /y3⤵
- Enumerates system info in registry
PID:1156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"3⤵PID:3712
-
-
C:\Windows\SysWOW64\xcopy.exexcopy Micsofoffice2.rar "Microsoft\Micsofoffice2.rar" /q /h /r /y3⤵
- Enumerates system info in registry
PID:5116
-
-
C:\Windows\SysWOW64\sc.exeSC create Microsoftmanager binPath= "C:\Documents and Settings\All Users\Application Data\Microsoft\Micsofoffice1.exe" Start= auto displayname= "Microsoftnetwork gervice" type= own3⤵
- Launches sc.exe
PID:2116
-
-
C:\Windows\SysWOW64\sc.exesc config Microsoftmanager start= auto3⤵
- Launches sc.exe
PID:5004
-
-
C:\Windows\SysWOW64\sc.exeSC description Microsoftmanager "╬¬╣▄└φ║═╬¼╗ñ╘┌╝╞╦π╗·─┌NTFS┤┼┼╠╬─╝■╓«╝Σ╡─╧╡═│╩²╛▌┐Γ,╧√╧ó╢╙┴╨,╬─╝■╧╡═│╡╚╫╩╘┤╣▄└φ╞≈╡─╩┬╬±╠ß╣⌐╓º│╓.╜╧╡═░µ▒╛╡─▓┘╫≈╧╡═│╘≥▓╗╗ß╖ó╔·╒Γ╨⌐╩┬╬±.╚τ╣√╜√╙├┤╦╖■╬±,╚╬║╬╥└└╡┤╦╖■╬±╡─╞Σ╦√╖■╬±╜½╬▐╖¿╞⌠╢»."3⤵
- Launches sc.exe
PID:4244
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "Microsoft\Micsofoffice2.rar"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2860
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "Microsoft\Micsofoffice1.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4680
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s BaiDuhi.reg3⤵
- Modifies security service
- Modifies visiblity of hidden/system files in Explorer
- Sets service image path in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Runs .reg file with regedit
PID:2636
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h D:\Windows╟²╢»│╠╨≥▒╕╖▌╬─╡╡╬─╝■.scr3⤵
- Views/modifies file attributes
PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"3⤵PID:4328
-
-
C:\Windows\SysWOW64\xcopy.exexcopy D:\Windows╟²╢»│╠╨≥▒╕╖▌╬─╡╡╬─╝■.scr "D:\My documents\╬╥╡─╥⌠└╓║══╝╞¼╩╒▓╪date.SCR" /q /h /r /y3⤵
- Enumerates system info in registry
PID:5100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"3⤵PID:3668
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "D:\My documents\╬╥╡─╥⌠└╓║══╝╞¼╩╒▓╪date.scr" D:\Windows╧╡═│╔∙╥⌠╬─╡╡▒╕╖▌╬─╝■╝╨date.SCR /q /h /r /y3⤵
- Enumerates system info in registry
PID:2700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"3⤵PID:3528
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "D:\My documents\╬╥╡─╥⌠└╓║══╝╞¼╩╒▓╪date.scr" E:\╤█╛ª░╤╤╢║┼┤½╕°─π╡─╨─┴Θ╩╟┴φ╥╗╓╓┐╒╞°-╗╢╙¡╝╙╚δ░┘╢╚└╢╔½╙ε╓µ╛ⁿ═┼╫▄╚║║┼41061527\Windows▒ú╗ñ╬─╡╡▒╕╖▌╬─╝■╝╨date.SCR /q /h /r /y3⤵
- Enumerates system info in registry
PID:752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2520
-
-
C:\Windows\SysWOW64\cacls.execacls E:\╤█╛ª░╤╤╢║┼┤½╕°─π╡─╨─┴Θ╩╟┴φ╥╗╓╓┐╒╞°-╗╢╙¡╝╙╚δ░┘╢╚└╢╔½╙ε╓µ╛ⁿ═┼╫▄╚║║┼41061527 /D GBQHURCC3⤵
- Enumerates connected drives
PID:2776
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s D:\Windows╧╡═│╔∙╥⌠╬─╡╡▒╕╖▌╬─╝■╝╨date.SCR3⤵
- Views/modifies file attributes
PID:3100
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h D:\Windows╟²╢»│╠╨≥▒╕╖▌╬─╡╡╬─╝■.scr3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1304
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s "D:\My documents\╬╥╡─╥⌠└╓║══╝╞¼╩╒▓╪date.scr"3⤵
- Views/modifies file attributes
PID:3468
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h C:\Windows\system32\Microsoft3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4484
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h Microsoft3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3820
-
-
C:\Windows\SysWOW64\fsutil.exefsutil fsinfo drives3⤵PID:4204
-
-
C:\Windows\SysWOW64\find.exefind /v ""3⤵PID:1844
-
-
C:\Windows\SysWOW64\fsutil.exefsutil fsinfo drivetype Drives:3⤵PID:3120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c findstr /i "╥╞╢»" 200.txt3⤵PID:2876
-
C:\Windows\SysWOW64\findstr.exefindstr /i "╥╞╢»" 200.txt4⤵PID:3228
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51350b2336d9210a3e11333a81e3ea33a
SHA1c9ffa4332660e8821612640eb1cb7f9d717b68bf
SHA256652cc677a43547d6008c104196c5361d1c4fe259ff64dab501391632b30d4337
SHA512df8464c3a236d200c6da3cdbcaf98cfe10046b5477091569ccab45d80766204e287864ed62a572afd9772cf0eb33370bcf8e7a69eea1b2b68296163874741291
-
Filesize
24KB
MD5b5d266afb1cba8474f1e59b41561526e
SHA1588a88e72cfe2b3551f9852b7a2f6f19a102e708
SHA25624c1514acdd74dab641e49b56a4c9061d77696d83b7149eae958ec1e1dec961b
SHA512ad4558887f05ed1ed3f9bb70022fa4aee925d7707aed69a15fdd008471243af88b245fba6a68bdbf22ef05ccdf60f362883ce85c71077ba232413a7d6812c7d2